Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe
-
Size
19KB
-
MD5
ab7f269a7538820076d842e16ba04f21
-
SHA1
0b24cdd8ac4798b06517e65f9e82ffa3f9b15478
-
SHA256
69886a275e629815555576c5be4095ae918448d0b01620b92928dc41ee53617b
-
SHA512
0f90f771f7f2d5c8565e307fb6d2d7aa485ca61e100e5a00d7512c842ed221212992e628d07e2039ac6df9915f5d83ab817b1623584986175cf528e8eb45cbf2
-
SSDEEP
384:eLnw3kkNLVHLTfyihkpdEZXpUPQBCaudJuVYj17C8cdaS:ISkkNL9hkT4pUPQ0dIVYPcda
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2944 winsvchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsvchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2944 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2944 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2944 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2944 2312 ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab7f269a7538820076d842e16ba04f21_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Roaming\Security\winsvchost.exeC:\Users\Admin\AppData\Roaming\Security\winsvchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5ab7f269a7538820076d842e16ba04f21
SHA10b24cdd8ac4798b06517e65f9e82ffa3f9b15478
SHA25669886a275e629815555576c5be4095ae918448d0b01620b92928dc41ee53617b
SHA5120f90f771f7f2d5c8565e307fb6d2d7aa485ca61e100e5a00d7512c842ed221212992e628d07e2039ac6df9915f5d83ab817b1623584986175cf528e8eb45cbf2